메뉴 건너뛰기




Volumn 4058 LNCS, Issue , 2006, Pages 336-347

Direct chosen-ciphertext secure identity-based key encapsulation without random oracles

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTER CRIME; COMPUTER SCIENCE; CRYPTOGRAPHY; DATA PRIVACY; SECURITY OF DATA;

EID: 33746324862     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11780656_28     Document Type: Conference Paper
Times cited : (61)

References (29)
  • 1
    • 33745134401 scopus 로고    scopus 로고
    • Searchable encryption revisited: Consistency properties, relation to anonymous ibe, and extensions
    • V. Shoup, editor, LNCS. Springer-Verlag, Aug.
    • M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Paillier, and H. Shi. Searchable encryption revisited: Consistency properties, relation to anonymous ibe, and extensions. In V. Shoup, editor, CRYPTO 2005, LNCS. Springer-Verlag, Aug. 2005.
    • (2005) CRYPTO 2005
    • Abdalla, M.1    Bellare, M.2    Catalano, D.3    Kiltz, E.4    Kohno, T.5    Lange, T.6    Malone-Lee, J.7    Neven, G.8    Paillier, P.9    Shi, H.10
  • 2
    • 33746338775 scopus 로고    scopus 로고
    • ANSI X9.63 Public key cryptography for the Financial Services Industry: Elliptic curve key agreement and key transport schemes
    • July 5
    • American National Standards Institute (ANSI) X9.F1 subcommittee. ANSI X9.63 Public key cryptography for the Financial Services Industry: Elliptic curve key agreement and key transport schemes, July 5, 1998. Working draft version 2.0.
    • (1998) Working Draft Version 2.0
  • 3
    • 84957629783 scopus 로고    scopus 로고
    • Relations among notions of security for public-key encryption schemes
    • H. Krawczyk, editor, CRYPTO'98. Springer-Verlag, Aug.
    • M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway. Relations among notions of security for public-key encryption schemes. In H. Krawczyk, editor, CRYPTO'98, volume 1462 of LNCS, pages 26-45. Springer-Verlag, Aug. 1998.
    • (1998) LNCS , vol.1462 , pp. 26-45
    • Bellare, M.1    Desai, A.2    Pointcheval, D.3    Rogaway, P.4
  • 4
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • ACM Press, Nov.
    • M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In ACM CCS 93, pages 62-73. ACM Press, Nov. 1993.
    • (1993) ACM CCS 93 , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 6
    • 35048841300 scopus 로고    scopus 로고
    • Efficient selective-id secure identity based encryption without random oracles
    • C. Cachin and J. Camenisch, editors, EUROCRYPT 2004. Springer-Verlag, May
    • D. Boneh and X. Boyen. Efficient selective-id secure identity based encryption without random oracles. In C. Cachin and J. Camenisch, editors, EUROCRYPT 2004, volume 3027 of LNCS, pages 223-238. Springer-Verlag, May 2004.
    • (2004) LNCS , vol.3027 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 7
    • 24944562007 scopus 로고    scopus 로고
    • Hierarchical identity based encryption with constant size ciphertext
    • R. Cramer, editor, EUROCRYPT 2005. Springer-Verlag, May
    • D. Boneh, X. Boyen, and E.-J. Goh. Hierarchical identity based encryption with constant size ciphertext. In R. Cramer, editor, EUROCRYPT 2005, volume 3494 of LNCS, pages 440-456. Springer-Verlag, May 2005.
    • (2005) LNCS , vol.3494 , pp. 440-456
    • Boneh, D.1    Boyen, X.2    Goh, E.-J.3
  • 8
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • J. Kilian, editor, CRYPTO 2001. Springer-Verlag, Aug.
    • D. Boneh and M. K. Franklin. Identity-based encryption from the Weil pairing. In J. Kilian, editor, CRYPTO 2001, volume 2139 of LNCS, pages 213-229. Springer-Verlag, Aug. 2001.
    • (2001) LNCS , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.K.2
  • 9
    • 0037623983 scopus 로고    scopus 로고
    • Identity based encryption from the Weil pairing
    • D. Boneh and M. K. Franklin. Identity based encryption from the Weil pairing. SIAM Journal on Computing, 32(3):586-615, 2003.
    • (2003) SIAM Journal on Computing , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.K.2
  • 10
    • 24144453101 scopus 로고    scopus 로고
    • Improved efficiency for CCA-secure cryptosystems built using identity-based encryption
    • A. Menezes, editor, CT-RSA 2005. Springer-Verlag, Feb.
    • D. Boneh and J. Katz. Improved efficiency for CCA-secure cryptosystems built using identity-based encryption. In A. Menezes, editor, CT-RSA 2005, volume 3376 of LNCS, pages 87-103. Springer-Verlag, Feb. 2005.
    • (2005) LNCS , vol.3376 , pp. 87-103
    • Boneh, D.1    Katz, J.2
  • 11
    • 33745767987 scopus 로고    scopus 로고
    • Simple and efficient CCA2 security from IBE techniques
    • New-York: ACM Press, 2005. August
    • X. Boyen, Q. Mei, and B. Waters. Simple and efficient CCA2 security from IBE techniques. In ACM Conference on Computer and Communications Security-CCS 2005, pages 320-329. New-York: ACM Press, 2005. Available at http://eprint.iacr.org/2005/288/, August 2005.
    • (2005) ACM Conference on Computer and Communications Security-CCS 2005 , pp. 320-329
    • Boyen, X.1    Mei, Q.2    Waters, B.3
  • 12
    • 0031619016 scopus 로고    scopus 로고
    • The random oracle methodology, revisited
    • ACM Press, May
    • R. Canetti, O. Goldreich, and S. Halevi. The random oracle methodology, revisited. In 30th ACM STOC, pages 209-218. ACM Press, May 1998.
    • (1998) 30th ACM STOC , pp. 209-218
    • Canetti, R.1    Goldreich, O.2    Halevi, S.3
  • 13
    • 34547397004 scopus 로고    scopus 로고
    • Trading time for space: Towards an efficient ibe scheme with short(er) public parameters in the standard model
    • to appear
    • S. Chatterjee and P. Sarkar. Trading time for space: Towards an efficient ibe scheme with short(er) public parameters in the standard model. Proceedings of ICISC, to appear, 2005.
    • (2005) Proceedings of ICISC
    • Chatterjee, S.1    Sarkar, P.2
  • 14
    • 77950151506 scopus 로고    scopus 로고
    • An identity based encryption scheme based on quadratic residues
    • B. Horiary, editor, Cryptography and Coding, 8th IMA International Conference, Cirencester, UK, Dec. 17-19. Springer-Verlag
    • C. Cocks. An identity based encryption scheme based on quadratic residues. In B. Horiary, editor, Cryptography and Coding, 8th IMA International Conference, volume 2260 of LNCS, pages 360-363, Cirencester, UK, Dec. 17-19, 2001. Springer-Verlag.
    • (2001) LNCS , vol.2260 , pp. 360-363
    • Cocks, C.1
  • 15
    • 84955339164 scopus 로고    scopus 로고
    • Secure integration of asymmetric and symmetric encryption schemes
    • M. J. Wiener, editor, CRYPTO'99. Springer-Verlag, Aug.
    • E. Fujisaki and T. Okamoto. Secure integration of asymmetric and symmetric encryption schemes. In M. J. Wiener, editor, CRYPTO'99, volume 1666 of LNCS, pages 537-554. Springer-Verlag, Aug. 1999.
    • (1999) LNCS , vol.1666 , pp. 537-554
    • Fujisaki, E.1    Okamoto, T.2
  • 16
    • 33745558696 scopus 로고    scopus 로고
    • Security notions for identity based encryption
    • D. Galindo and I. Hasuo. Security notions for identity based encryption. Cryptology ePrint Archive, Report 2005/253, 2005. http://eprint.iacr.org/.
    • (2005) Cryptology EPrint Archive, Report , vol.2005 , Issue.253
    • Galindo, D.1    Hasuo, I.2
  • 17
    • 70349557354 scopus 로고    scopus 로고
    • Hierarchical ID-baaed cryptography
    • Y. Zheng, editor, ASIACRYPT 2002. Springer-Verlag, Dec.
    • C. Gentry and A. Silverberg. Hierarchical ID-baaed cryptography. In Y. Zheng, editor, ASIACRYPT 2002, volume 2501 of LNCS, pages 548-566. Springer-Verlag, Dec. 2002.
    • (2002) LNCS , vol.2501 , pp. 548-566
    • Gentry, C.1    Silverberg, A.2
  • 18
    • 84947242701 scopus 로고    scopus 로고
    • Toward hierarchical identity-based encryption
    • L. R. Knudsen, editor, EUROCRYPT 2002. Springer-Verlag, Apr.
    • J. Horwitz and B. Lynn. Toward hierarchical identity-based encryption. In L. R. Knudsen, editor, EUROCRYPT 2002, volume 2332 of LNCS, pages 466-481. Springer-Verlag, Apr. 2002.
    • (2002) LNCS , vol.2332 , pp. 466-481
    • Horwitz, J.1    Lynn, B.2
  • 20
    • 84946844750 scopus 로고    scopus 로고
    • A one round protocol for tripartite diffie-hellman
    • Algorithmic Number Theory - ANTS IV. Springer-Verlag
    • A. Joux. A one round protocol for tripartite diffie-hellman. In Algorithmic Number Theory - ANTS IV, volume 1838 of LNCS, pages 385-394. Springer-Verlag, 2000.
    • (2000) LNCS , vol.1838 , pp. 385-394
    • Joux, A.1
  • 21
    • 33745574075 scopus 로고    scopus 로고
    • Chosen-ciphertext security from tag-based encryption
    • S. Halevi and T. Rabin, editors, LNCS. Springer-Verlag, Mar.
    • E. Kiltz. Chosen-ciphertext security from tag-based encryption. In S. Halevi and T. Rabin, editors, TCC 2006, LNCS, pages 581-600. Springer-Verlag, Mar. 2006.
    • (2006) TCC 2006 , pp. 581-600
    • Kiltz, E.1
  • 23
    • 33749549619 scopus 로고    scopus 로고
    • Secure and practical identity-based encryption
    • D. Naccache. Secure and practical identity-based encryption. Cryptology ePrint Archive, Report 2005/369, 2005. http://eprint.iacr.org/.
    • (2005) Cryptology EPrint Archive, Report , vol.2005 , Issue.369
    • Naccache, D.1
  • 24
    • 0024867751 scopus 로고
    • Universal one-way hash functions and their cryptographic applications
    • ACM Press, May
    • M. Naor and M. Yung. Universal one-way hash functions and their cryptographic applications. In 21st ACM STOC, pages 33-43. ACM Press, May 1989.
    • (1989) 21st ACM STOC , pp. 33-43
    • Naor, M.1    Yung, M.2
  • 25
    • 0025152622 scopus 로고
    • One-way functions are necessary and sufficient for secure signatures
    • ACM Press, May
    • J. Rompel. One-way functions are necessary and sufficient for secure signatures. In 22nd ACM STOC, pages 387-394. ACM Press, May 1990.
    • (1990) 22nd ACM STOC , pp. 387-394
    • Rompel, J.1
  • 26
    • 0003629991 scopus 로고
    • National Institute of Standards and Technology, NIST FIPS PUB 180-1, U.S. Department of Commerce, Apr.
    • Secure hash standard. National Institute of Standards and Technology, NIST FIPS PUB 180-1, U.S. Department of Commerce, Apr. 1995.
    • (1995) Secure Hash Standard
  • 27
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • G. R. Blakley and D. Chaum, editors, CRYPTO'84. Springer-Verlag, Aug.
    • A. Shamir. Identity-based cryptosystems and signature schemes. In G. R. Blakley and D. Chaum, editors, CRYPTO'84, volume 196 of LNCS, pages 47-53. Springer-Verlag, Aug. 1985.
    • (1985) LNCS , vol.196 , pp. 47-53
    • Shamir, A.1
  • 29
    • 24944566040 scopus 로고    scopus 로고
    • Efficient identity-based encryption without random oracles
    • R. Cramer, editor, EUROCRYPT 2005. Springer-Verlag, May
    • B. R. Waters. Efficient identity-based encryption without random oracles. In R. Cramer, editor, EUROCRYPT 2005, volume 3494 of LNCS, pages 114-127. Springer-Verlag, May 2005.
    • (2005) LNCS , vol.3494 , pp. 114-127
    • Waters, B.R.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.